Cyber Security Controls
Explore some popular cyber security controls frameworks and see how they relate to each other.
NIST Cybersecurity Framework Subcategories v1.1
NIST SP800-53 Rev. 5
NCSC Cyber Assessment Framework (CAF) - Outcomes
Control Mappings
Explore mappings, or cross-walks, between different control frameworks and standards.
NCSC CAF to NIST
See how the NCSC's Cyber Assessment Framework (CAF) maps to NIST's cyber security framework (CSF) and SP800-53.NCSC CAF to MITRE ATT&CK
See how the CAF maps to the MITRE ATT&CK framework.NCSC CAF to ISA/IEC 62443
See how the CAF maps to clauses and controls in 62443-2-1 and 62443-3-3.NCSC CAF to ISO 27001
See how the CAF maps to clauses and controls in ISO 27001.NIST CSF to ISA/IEC 62443
See how the NIST Cybersecurity Framework (CSF) maps to clauses and controls in 62443-2-1 and 62443-3-3.NIST CSF to ISO 27001
See how the NIST Cybersecurity Framework (CSF) maps to Annex A controls in ISO 27001.Control Validation Tests
Once controls are in place, it is critical to validate them so that you have confidence they are performing as expected. Explore control tests such as those in Atomic Red Team to help test effectiveness of cyber security controls.
Detections
A key control is using security monitoring tools (such as a SIEM) to detect malicious activity. Search Sigma rules that you can use to identify malicious activity in your environment.